Lucene search

K
prionPRIOn knowledge basePRION:CVE-2019-7315
HistoryJun 17, 2019 - 7:15 p.m.

Directory traversal

2019-06-1719:15:00
PRIOn knowledge base
www.prio-n.com
5

7.6 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.6%

Genie Access WIP3BVAF WISH IP 3MP IR Auto Focus Bullet Camera devices through 3.x are vulnerable to directory traversal via the web interface, as demonstrated by reading /etc/shadow. NOTE: this product is discontinued, and its final firmware version has this vulnerability (4.x versions exist only for other Genie Access products).

CPENameOperatorVersion
wip3bvaf_firmwarele3.0

7.6 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.6%

Related for PRION:CVE-2019-7315